Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2023 16:40

General

  • Target

    78bc9c35531a7e1a31af3bdff4083df6.exe

  • Size

    7.7MB

  • MD5

    78bc9c35531a7e1a31af3bdff4083df6

  • SHA1

    a679051cff10c802a126c25c42f12fefac857a31

  • SHA256

    108dd8675ad26778748b563a1f590fef6f9875d484002e3d48adb7268358263d

  • SHA512

    2a41f758b0da999e3d2afbe4c7f0f5b4d675dc643f866d4947b9570c9b8ccd6bc3ebf44a67c82633ae9992404c1e9a9ba0956712a451446a9e8ddd6fcc1ef526

  • SSDEEP

    196608:SdrOnwUbN9pdNqVWEwLnN+HDc/Up7sSpoVmPYYfW/:SVRUb5dN65ON+AMWS6VmlW/

Malware Config

Signatures

  • Shurk

    Shurk is an infostealer, written in C++ which appeared in 2021.

  • Shurk Stealer payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 4 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78bc9c35531a7e1a31af3bdff4083df6.exe
    "C:\Users\Admin\AppData\Local\Temp\78bc9c35531a7e1a31af3bdff4083df6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Detects videocard installed
        • Suspicious use of AdjustPrivilegeToken
        PID:2500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -WindowStyle Hidden -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming/WinHoster
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4836
    • C:\Users\Admin\AppData\Roaming\WinHoster\winhoster.exe
      C:\Users\Admin\AppData\Roaming/WinHoster/winhoster.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jbjzhuxp.i4b.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\WinHoster\winhoster.exe

    Filesize

    185KB

    MD5

    39a3b5a48178b860ba3c69dfa191e974

    SHA1

    83b1a7f8851aa095b00705c6876ff33419618b80

    SHA256

    0b8e662e7e595ef56396a298c367b74721d66591d856e8a8241fcdd60d08373c

    SHA512

    a131c0866e5afd53ed53cd3b825c1a4b304547283923a33cc722984b147156db0e21c3df1142a353227260dac32cb2e7f136d1a9d93315cc9aa3673bf8602605

  • C:\Users\Admin\AppData\Roaming\WinHoster\winhoster.exe

    Filesize

    185KB

    MD5

    39a3b5a48178b860ba3c69dfa191e974

    SHA1

    83b1a7f8851aa095b00705c6876ff33419618b80

    SHA256

    0b8e662e7e595ef56396a298c367b74721d66591d856e8a8241fcdd60d08373c

    SHA512

    a131c0866e5afd53ed53cd3b825c1a4b304547283923a33cc722984b147156db0e21c3df1142a353227260dac32cb2e7f136d1a9d93315cc9aa3673bf8602605

  • memory/2812-134-0x000002AC074C0000-0x000002AC07C3A000-memory.dmp

    Filesize

    7.5MB

  • memory/2812-135-0x00007FF4560D0000-0x00007FF4568B3000-memory.dmp

    Filesize

    7.9MB

  • memory/2812-176-0x000002AC074C0000-0x000002AC07C3A000-memory.dmp

    Filesize

    7.5MB

  • memory/2812-133-0x000002AC074C0000-0x000002AC07C3A000-memory.dmp

    Filesize

    7.5MB

  • memory/2812-174-0x00000000007F0000-0x0000000000FAC000-memory.dmp

    Filesize

    7.7MB

  • memory/4836-165-0x0000018A7B660000-0x0000018A7B670000-memory.dmp

    Filesize

    64KB

  • memory/4836-169-0x00007FFF275E0000-0x00007FFF280A1000-memory.dmp

    Filesize

    10.8MB

  • memory/4836-166-0x0000018A7B660000-0x0000018A7B670000-memory.dmp

    Filesize

    64KB

  • memory/4836-164-0x0000018A7B660000-0x0000018A7B670000-memory.dmp

    Filesize

    64KB

  • memory/4836-163-0x00007FFF275E0000-0x00007FFF280A1000-memory.dmp

    Filesize

    10.8MB

  • memory/4836-153-0x0000018A7DD40000-0x0000018A7DD62000-memory.dmp

    Filesize

    136KB